Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4031 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:4031 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freerdp security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834286)

Security Fix(es):

  • freerdp: Out of bound read in cliprdr_server_receive_capabilities (CVE-2020-11018)
  • freerdp: Out of bound read/write in usb redirection channel (CVE-2020-11039)
  • freerdp: out-of-bounds read in update_read_icon_info function (CVE-2020-11042)
  • freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function (CVE-2020-11047)
  • freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c. (CVE-2020-13396)
  • freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c (CVE-2020-13397)
  • freerdp: Out of bound read in update_recv could result in a crash (CVE-2020-11019)
  • freerdp: Integer overflow in VIDEO channel (CVE-2020-11038)
  • freerdp: Out of bound access in clear_decompress_subcode_rlex (CVE-2020-11040)
  • freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu (CVE-2020-11041)
  • freerdp: out of bound read in rfx_process_message_tileset (CVE-2020-11043)
  • freerdp: double free in update_read_cache_bitmap_v3_order function (CVE-2020-11044)
  • freerdp: out of bounds read in update_read_bitmap_data function (CVE-2020-11045)
  • freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read (CVE-2020-11046)
  • freerdp: out-of-bounds read could result in aborting the session (CVE-2020-11048)
  • freerdp: out-of-bound read of client memory that is then passed on to the protocol parser (CVE-2020-11049)
  • freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read (CVE-2020-11058)
  • freerdp: out-of-bounds read in cliprdr_read_format_list function (CVE-2020-11085)
  • freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function (CVE-2020-11086)
  • freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage (CVE-2020-11087)
  • freerdp: out-of-bounds read in ntlm_read_NegotiateMessage (CVE-2020-11088)
  • freerdp: out-of-bounds read in irp functions (CVE-2020-11089)
  • freerdp: out-of-bounds read in gdi.c (CVE-2020-11522)
  • freerdp: out-of-bounds read in bitmap.c (CVE-2020-11525)
  • freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later (CVE-2020-11526)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1834286 - Update freerdp to 2.1.1
  • BZ - 1835382 - CVE-2020-11042 freerdp: out-of-bounds read in update_read_icon_info function
  • BZ - 1835391 - CVE-2020-11044 freerdp: double free in update_read_cache_bitmap_v3_order function
  • BZ - 1835399 - CVE-2020-11045 freerdp: out of bounds read in update_read_bitmap_data function
  • BZ - 1835403 - CVE-2020-11046 freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read
  • BZ - 1835762 - CVE-2020-11047 freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function
  • BZ - 1835766 - CVE-2020-11048 freerdp: out-of-bounds read could result in aborting the session
  • BZ - 1835772 - CVE-2020-11049 freerdp: out-of-bound read of client memory that is then passed on to the protocol parser
  • BZ - 1835779 - CVE-2020-11058 freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read
  • BZ - 1836223 - CVE-2020-11522 freerdp: out-of-bounds read in gdi.c
  • BZ - 1836239 - CVE-2020-11525 freerdp: out-of-bounds read in bitmap.c
  • BZ - 1836247 - CVE-2020-11526 freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later
  • BZ - 1841189 - CVE-2020-13396 freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
  • BZ - 1841196 - CVE-2020-13397 freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c
  • BZ - 1844161 - CVE-2020-11085 freerdp: out-of-bounds read in cliprdr_read_format_list function
  • BZ - 1844166 - CVE-2020-11086 freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function
  • BZ - 1844171 - CVE-2020-11087 freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
  • BZ - 1844177 - CVE-2020-11088 freerdp: out-of-bounds read in ntlm_read_NegotiateMessage
  • BZ - 1844184 - CVE-2020-11089 freerdp: out-of-bounds read in irp functions
  • BZ - 1848008 - CVE-2020-11018 freerdp: Out of bound read in cliprdr_server_receive_capabilities
  • BZ - 1848012 - CVE-2020-11019 freerdp: Out of bound read in update_recv could result in a crash
  • BZ - 1848018 - CVE-2020-11038 freerdp: Integer overflow in VIDEO channel
  • BZ - 1848022 - CVE-2020-11039 freerdp: Out of bound read/write in usb redirection channel
  • BZ - 1848029 - CVE-2020-11040 freerdp: Out of bound access in clear_decompress_subcode_rlex
  • BZ - 1848034 - CVE-2020-11041 freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu
  • BZ - 1848038 - CVE-2020-11043 freerdp: out of bound read in rfx_process_message_tileset

CVEs

  • CVE-2020-11018
  • CVE-2020-11019
  • CVE-2020-11038
  • CVE-2020-11039
  • CVE-2020-11040
  • CVE-2020-11041
  • CVE-2020-11042
  • CVE-2020-11043
  • CVE-2020-11044
  • CVE-2020-11045
  • CVE-2020-11046
  • CVE-2020-11047
  • CVE-2020-11048
  • CVE-2020-11049
  • CVE-2020-11058
  • CVE-2020-11085
  • CVE-2020-11086
  • CVE-2020-11087
  • CVE-2020-11088
  • CVE-2020-11089
  • CVE-2020-11522
  • CVE-2020-11525
  • CVE-2020-11526
  • CVE-2020-13396
  • CVE-2020-13397

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
x86_64
freerdp-2.1.1-2.el7.x86_64.rpm SHA-256: d6d6ce7813b4d753f1cc359e8d216be4e64ce09de5de67906b9c08a371cdc891
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-devel-2.1.1-2.el7.i686.rpm SHA-256: fff017af2989352ae6f4b58ecf6a4eb2a0cd7214086b7f4a4283098aa197c0bc
freerdp-devel-2.1.1-2.el7.x86_64.rpm SHA-256: c00ae93d7ba89ba8c609ea310706eecf2ccab237a55f1cd63d86eb12fb4351ae
freerdp-libs-2.1.1-2.el7.i686.rpm SHA-256: d87fc8090856385b408e537a45ec5ab88ad57579d81deeb3dd9259d11eb66691
freerdp-libs-2.1.1-2.el7.x86_64.rpm SHA-256: 4f7818c57806f95d42f99eab6008afcb91d3b09585759ddcdac3ebbc8a10d647
libwinpr-2.1.1-2.el7.i686.rpm SHA-256: 2e873654dbc6c65d6cbf3ef756d96cee74c7cd020144ce1e24078d76bca88d15
libwinpr-2.1.1-2.el7.x86_64.rpm SHA-256: 7fcb673fe86329d2888c1918f878df08701a3d7178eb74aa0e31da0dda90b103
libwinpr-devel-2.1.1-2.el7.i686.rpm SHA-256: 2926c8fea34e1c97651a12dd26bd54138fe58aa80ce69af470c96fd6dd46c710
libwinpr-devel-2.1.1-2.el7.x86_64.rpm SHA-256: d5ed99ec1488db155a82f938b8f73a9b8e50ecb223b182a46be85bbb2bdd587b

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
x86_64
freerdp-2.1.1-2.el7.x86_64.rpm SHA-256: d6d6ce7813b4d753f1cc359e8d216be4e64ce09de5de67906b9c08a371cdc891
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-devel-2.1.1-2.el7.i686.rpm SHA-256: fff017af2989352ae6f4b58ecf6a4eb2a0cd7214086b7f4a4283098aa197c0bc
freerdp-devel-2.1.1-2.el7.x86_64.rpm SHA-256: c00ae93d7ba89ba8c609ea310706eecf2ccab237a55f1cd63d86eb12fb4351ae
freerdp-libs-2.1.1-2.el7.i686.rpm SHA-256: d87fc8090856385b408e537a45ec5ab88ad57579d81deeb3dd9259d11eb66691
freerdp-libs-2.1.1-2.el7.x86_64.rpm SHA-256: 4f7818c57806f95d42f99eab6008afcb91d3b09585759ddcdac3ebbc8a10d647
libwinpr-2.1.1-2.el7.i686.rpm SHA-256: 2e873654dbc6c65d6cbf3ef756d96cee74c7cd020144ce1e24078d76bca88d15
libwinpr-2.1.1-2.el7.x86_64.rpm SHA-256: 7fcb673fe86329d2888c1918f878df08701a3d7178eb74aa0e31da0dda90b103
libwinpr-devel-2.1.1-2.el7.i686.rpm SHA-256: 2926c8fea34e1c97651a12dd26bd54138fe58aa80ce69af470c96fd6dd46c710
libwinpr-devel-2.1.1-2.el7.x86_64.rpm SHA-256: d5ed99ec1488db155a82f938b8f73a9b8e50ecb223b182a46be85bbb2bdd587b

Red Hat Enterprise Linux Workstation 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
x86_64
freerdp-2.1.1-2.el7.x86_64.rpm SHA-256: d6d6ce7813b4d753f1cc359e8d216be4e64ce09de5de67906b9c08a371cdc891
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-devel-2.1.1-2.el7.i686.rpm SHA-256: fff017af2989352ae6f4b58ecf6a4eb2a0cd7214086b7f4a4283098aa197c0bc
freerdp-devel-2.1.1-2.el7.x86_64.rpm SHA-256: c00ae93d7ba89ba8c609ea310706eecf2ccab237a55f1cd63d86eb12fb4351ae
freerdp-libs-2.1.1-2.el7.i686.rpm SHA-256: d87fc8090856385b408e537a45ec5ab88ad57579d81deeb3dd9259d11eb66691
freerdp-libs-2.1.1-2.el7.x86_64.rpm SHA-256: 4f7818c57806f95d42f99eab6008afcb91d3b09585759ddcdac3ebbc8a10d647
libwinpr-2.1.1-2.el7.i686.rpm SHA-256: 2e873654dbc6c65d6cbf3ef756d96cee74c7cd020144ce1e24078d76bca88d15
libwinpr-2.1.1-2.el7.x86_64.rpm SHA-256: 7fcb673fe86329d2888c1918f878df08701a3d7178eb74aa0e31da0dda90b103
libwinpr-devel-2.1.1-2.el7.i686.rpm SHA-256: 2926c8fea34e1c97651a12dd26bd54138fe58aa80ce69af470c96fd6dd46c710
libwinpr-devel-2.1.1-2.el7.x86_64.rpm SHA-256: d5ed99ec1488db155a82f938b8f73a9b8e50ecb223b182a46be85bbb2bdd587b

Red Hat Enterprise Linux Desktop 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
x86_64
freerdp-2.1.1-2.el7.x86_64.rpm SHA-256: d6d6ce7813b4d753f1cc359e8d216be4e64ce09de5de67906b9c08a371cdc891
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.i686.rpm SHA-256: 471e170eae8732aa345a50eccc318a83aaa120f58957809a6bc897ffc7c4b7a0
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-debuginfo-2.1.1-2.el7.x86_64.rpm SHA-256: 037a6d61ea8cd5e4baed2aee3bf510af425e12c8fd89368982a7892b66fbfcbf
freerdp-devel-2.1.1-2.el7.i686.rpm SHA-256: fff017af2989352ae6f4b58ecf6a4eb2a0cd7214086b7f4a4283098aa197c0bc
freerdp-devel-2.1.1-2.el7.x86_64.rpm SHA-256: c00ae93d7ba89ba8c609ea310706eecf2ccab237a55f1cd63d86eb12fb4351ae
freerdp-libs-2.1.1-2.el7.i686.rpm SHA-256: d87fc8090856385b408e537a45ec5ab88ad57579d81deeb3dd9259d11eb66691
freerdp-libs-2.1.1-2.el7.x86_64.rpm SHA-256: 4f7818c57806f95d42f99eab6008afcb91d3b09585759ddcdac3ebbc8a10d647
libwinpr-2.1.1-2.el7.i686.rpm SHA-256: 2e873654dbc6c65d6cbf3ef756d96cee74c7cd020144ce1e24078d76bca88d15
libwinpr-2.1.1-2.el7.x86_64.rpm SHA-256: 7fcb673fe86329d2888c1918f878df08701a3d7178eb74aa0e31da0dda90b103
libwinpr-devel-2.1.1-2.el7.i686.rpm SHA-256: 2926c8fea34e1c97651a12dd26bd54138fe58aa80ce69af470c96fd6dd46c710
libwinpr-devel-2.1.1-2.el7.x86_64.rpm SHA-256: d5ed99ec1488db155a82f938b8f73a9b8e50ecb223b182a46be85bbb2bdd587b

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
s390x
freerdp-2.1.1-2.el7.s390x.rpm SHA-256: 43a5381426bd241bd8b83bd7281d9b8f56d73ad4cccafdf5c6871ea6db1e0ef5
freerdp-debuginfo-2.1.1-2.el7.s390.rpm SHA-256: e8039fc54e1a4720b3813e1b017071bec3e3538d9cc82d413ac4dbf331bd2466
freerdp-debuginfo-2.1.1-2.el7.s390.rpm SHA-256: e8039fc54e1a4720b3813e1b017071bec3e3538d9cc82d413ac4dbf331bd2466
freerdp-debuginfo-2.1.1-2.el7.s390x.rpm SHA-256: 00af8c19222d324ee8c10a5558fb22fa9a8b21c49cdd02ceceaab3e415ff06ad
freerdp-debuginfo-2.1.1-2.el7.s390x.rpm SHA-256: 00af8c19222d324ee8c10a5558fb22fa9a8b21c49cdd02ceceaab3e415ff06ad
freerdp-devel-2.1.1-2.el7.s390.rpm SHA-256: dc10efe51453912dd02e35c42a45c35f4d245818bfe9f401f06914ccb2883cf4
freerdp-devel-2.1.1-2.el7.s390x.rpm SHA-256: 9f62f378f9edd820f3702f52be69be8cc3582819398541a6948bed8ab8a0a5a4
freerdp-libs-2.1.1-2.el7.s390.rpm SHA-256: 1181e774ad0ec251e585365f0aa121302b7be079a33a75e35d724c0f14e4a64f
freerdp-libs-2.1.1-2.el7.s390x.rpm SHA-256: ff42d6eae2baa8a0fb817b4f0444aecd476820db421f3f8173c3483ae28ba550
libwinpr-2.1.1-2.el7.s390.rpm SHA-256: 6adc2fcb06a2ad9eb72dde4f20c43f62cb196b74ebc6f4500fe08518e8b3b7e3
libwinpr-2.1.1-2.el7.s390x.rpm SHA-256: 98e4591d06927df296330300fe3733133f05780a028e091d7e1d79e75e8a5abb
libwinpr-devel-2.1.1-2.el7.s390.rpm SHA-256: 0b9404b3587b912e6529824fb23037745db002e69f104d3c694051ab7b8631f3
libwinpr-devel-2.1.1-2.el7.s390x.rpm SHA-256: b7a1a9c82b3bf8e4103655f800f71ca66b62ceb7b71d10de068d1e5d99aeda6c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
ppc64
freerdp-2.1.1-2.el7.ppc64.rpm SHA-256: b17c354626f758a093bc548907b81ff2a41b43e596810e09a6347b420f0ceccb
freerdp-debuginfo-2.1.1-2.el7.ppc.rpm SHA-256: c79e6e8ae6f36d53f4517870c2c4e9b54816b067964e445bd593bddea0f3847b
freerdp-debuginfo-2.1.1-2.el7.ppc.rpm SHA-256: c79e6e8ae6f36d53f4517870c2c4e9b54816b067964e445bd593bddea0f3847b
freerdp-debuginfo-2.1.1-2.el7.ppc64.rpm SHA-256: 1ddc901c64d59c8a66edc6675ddac2aa48d20bac3139dac08f03770e7c20a323
freerdp-debuginfo-2.1.1-2.el7.ppc64.rpm SHA-256: 1ddc901c64d59c8a66edc6675ddac2aa48d20bac3139dac08f03770e7c20a323
freerdp-devel-2.1.1-2.el7.ppc.rpm SHA-256: 6f7fa633e12db0750d4b1e21e7f6c31a22646a9b4f0d47e22e84c5981a563d42
freerdp-devel-2.1.1-2.el7.ppc64.rpm SHA-256: 0315220ca5dbce8aa942620a968ec2fbc63b80fc59f5be8ad9f8bde56b439b52
freerdp-libs-2.1.1-2.el7.ppc.rpm SHA-256: 91db153cc495fc288a576e9bb57150350de7be0c2a504d7424d8660d1522addb
freerdp-libs-2.1.1-2.el7.ppc64.rpm SHA-256: 9bd70144ea7d054adc9b5419b551451d34b526b372ec13b025278890312fa599
libwinpr-2.1.1-2.el7.ppc.rpm SHA-256: 5343e1e021e04e54f5f1f9c956c571af5433f08c2dbb92fff7e5bcf4eaad0517
libwinpr-2.1.1-2.el7.ppc64.rpm SHA-256: 76ee02f5f4b167e4b4a621cac4aa9899caa192f6483819da604e0eb74dceee94
libwinpr-devel-2.1.1-2.el7.ppc.rpm SHA-256: c05ebedd4c102980ad645ac06c105449922eeb3cb616cd68703488bab43545a4
libwinpr-devel-2.1.1-2.el7.ppc64.rpm SHA-256: 8419e34f69c7f44569d8f063e1beff13e4be9e1b0f14fca444580aab8e311816

Red Hat Enterprise Linux for Power, little endian 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
ppc64le
freerdp-2.1.1-2.el7.ppc64le.rpm SHA-256: adf5555d9fb88b179fec00416febe28a446090933ab7558f6ada88841cebd2f2
freerdp-debuginfo-2.1.1-2.el7.ppc64le.rpm SHA-256: e4b777ec5408d8f8fb520fcb4424bd9968fb056987249018c7893292da3b250c
freerdp-debuginfo-2.1.1-2.el7.ppc64le.rpm SHA-256: e4b777ec5408d8f8fb520fcb4424bd9968fb056987249018c7893292da3b250c
freerdp-devel-2.1.1-2.el7.ppc64le.rpm SHA-256: b3ecfc4c6f6f21e356c106f02f2ab74eef8189e39cccacd8590670c625ae1c00
freerdp-libs-2.1.1-2.el7.ppc64le.rpm SHA-256: 4ad304ab7da17a9546adbe477bf0589b936a91eeac2fe9afee2b55c3af8ad640
libwinpr-2.1.1-2.el7.ppc64le.rpm SHA-256: 7a0331826099c4f02c1bd763cc3082278eaf57bf1be714d08811f205ffaca85e
libwinpr-devel-2.1.1-2.el7.ppc64le.rpm SHA-256: 4bea284f821fbd60f48980c4fb80040272f7ae68696663a8c0fc9d355c718d2f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
s390x
freerdp-2.1.1-2.el7.s390x.rpm SHA-256: 43a5381426bd241bd8b83bd7281d9b8f56d73ad4cccafdf5c6871ea6db1e0ef5
freerdp-debuginfo-2.1.1-2.el7.s390.rpm SHA-256: e8039fc54e1a4720b3813e1b017071bec3e3538d9cc82d413ac4dbf331bd2466
freerdp-debuginfo-2.1.1-2.el7.s390.rpm SHA-256: e8039fc54e1a4720b3813e1b017071bec3e3538d9cc82d413ac4dbf331bd2466
freerdp-debuginfo-2.1.1-2.el7.s390x.rpm SHA-256: 00af8c19222d324ee8c10a5558fb22fa9a8b21c49cdd02ceceaab3e415ff06ad
freerdp-debuginfo-2.1.1-2.el7.s390x.rpm SHA-256: 00af8c19222d324ee8c10a5558fb22fa9a8b21c49cdd02ceceaab3e415ff06ad
freerdp-devel-2.1.1-2.el7.s390.rpm SHA-256: dc10efe51453912dd02e35c42a45c35f4d245818bfe9f401f06914ccb2883cf4
freerdp-devel-2.1.1-2.el7.s390x.rpm SHA-256: 9f62f378f9edd820f3702f52be69be8cc3582819398541a6948bed8ab8a0a5a4
freerdp-libs-2.1.1-2.el7.s390.rpm SHA-256: 1181e774ad0ec251e585365f0aa121302b7be079a33a75e35d724c0f14e4a64f
freerdp-libs-2.1.1-2.el7.s390x.rpm SHA-256: ff42d6eae2baa8a0fb817b4f0444aecd476820db421f3f8173c3483ae28ba550
libwinpr-2.1.1-2.el7.s390.rpm SHA-256: 6adc2fcb06a2ad9eb72dde4f20c43f62cb196b74ebc6f4500fe08518e8b3b7e3
libwinpr-2.1.1-2.el7.s390x.rpm SHA-256: 98e4591d06927df296330300fe3733133f05780a028e091d7e1d79e75e8a5abb
libwinpr-devel-2.1.1-2.el7.s390.rpm SHA-256: 0b9404b3587b912e6529824fb23037745db002e69f104d3c694051ab7b8631f3
libwinpr-devel-2.1.1-2.el7.s390x.rpm SHA-256: b7a1a9c82b3bf8e4103655f800f71ca66b62ceb7b71d10de068d1e5d99aeda6c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
ppc64
freerdp-2.1.1-2.el7.ppc64.rpm SHA-256: b17c354626f758a093bc548907b81ff2a41b43e596810e09a6347b420f0ceccb
freerdp-debuginfo-2.1.1-2.el7.ppc.rpm SHA-256: c79e6e8ae6f36d53f4517870c2c4e9b54816b067964e445bd593bddea0f3847b
freerdp-debuginfo-2.1.1-2.el7.ppc.rpm SHA-256: c79e6e8ae6f36d53f4517870c2c4e9b54816b067964e445bd593bddea0f3847b
freerdp-debuginfo-2.1.1-2.el7.ppc64.rpm SHA-256: 1ddc901c64d59c8a66edc6675ddac2aa48d20bac3139dac08f03770e7c20a323
freerdp-debuginfo-2.1.1-2.el7.ppc64.rpm SHA-256: 1ddc901c64d59c8a66edc6675ddac2aa48d20bac3139dac08f03770e7c20a323
freerdp-devel-2.1.1-2.el7.ppc.rpm SHA-256: 6f7fa633e12db0750d4b1e21e7f6c31a22646a9b4f0d47e22e84c5981a563d42
freerdp-devel-2.1.1-2.el7.ppc64.rpm SHA-256: 0315220ca5dbce8aa942620a968ec2fbc63b80fc59f5be8ad9f8bde56b439b52
freerdp-libs-2.1.1-2.el7.ppc.rpm SHA-256: 91db153cc495fc288a576e9bb57150350de7be0c2a504d7424d8660d1522addb
freerdp-libs-2.1.1-2.el7.ppc64.rpm SHA-256: 9bd70144ea7d054adc9b5419b551451d34b526b372ec13b025278890312fa599
libwinpr-2.1.1-2.el7.ppc.rpm SHA-256: 5343e1e021e04e54f5f1f9c956c571af5433f08c2dbb92fff7e5bcf4eaad0517
libwinpr-2.1.1-2.el7.ppc64.rpm SHA-256: 76ee02f5f4b167e4b4a621cac4aa9899caa192f6483819da604e0eb74dceee94
libwinpr-devel-2.1.1-2.el7.ppc.rpm SHA-256: c05ebedd4c102980ad645ac06c105449922eeb3cb616cd68703488bab43545a4
libwinpr-devel-2.1.1-2.el7.ppc64.rpm SHA-256: 8419e34f69c7f44569d8f063e1beff13e4be9e1b0f14fca444580aab8e311816

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
freerdp-2.1.1-2.el7.src.rpm SHA-256: 36218fae90ee644a9584dcec7247d92815c69570f980f6307062e63adfd1b69c
ppc64le
freerdp-2.1.1-2.el7.ppc64le.rpm SHA-256: adf5555d9fb88b179fec00416febe28a446090933ab7558f6ada88841cebd2f2
freerdp-debuginfo-2.1.1-2.el7.ppc64le.rpm SHA-256: e4b777ec5408d8f8fb520fcb4424bd9968fb056987249018c7893292da3b250c
freerdp-debuginfo-2.1.1-2.el7.ppc64le.rpm SHA-256: e4b777ec5408d8f8fb520fcb4424bd9968fb056987249018c7893292da3b250c
freerdp-devel-2.1.1-2.el7.ppc64le.rpm SHA-256: b3ecfc4c6f6f21e356c106f02f2ab74eef8189e39cccacd8590670c625ae1c00
freerdp-libs-2.1.1-2.el7.ppc64le.rpm SHA-256: 4ad304ab7da17a9546adbe477bf0589b936a91eeac2fe9afee2b55c3af8ad640
libwinpr-2.1.1-2.el7.ppc64le.rpm SHA-256: 7a0331826099c4f02c1bd763cc3082278eaf57bf1be714d08811f205ffaca85e
libwinpr-devel-2.1.1-2.el7.ppc64le.rpm SHA-256: 4bea284f821fbd60f48980c4fb80040272f7ae68696663a8c0fc9d355c718d2f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility